Malware

Generic.MSIL.PasswordStealerA.3FB9D228 removal

Malware Removal

The Generic.MSIL.PasswordStealerA.3FB9D228 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.MSIL.PasswordStealerA.3FB9D228 virus can do?

  • Executable code extraction
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Creates RWX memory
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Exhibits behavior characteristic of iSpy Keylogger
  • Creates a copy of itself

How to determine Generic.MSIL.PasswordStealerA.3FB9D228?


File Info:

crc32: 518C6450
md5: cd630da4d900494eac2b2abf063d41d3
name: CD630DA4D900494EAC2B2ABF063D41D3.mlw
sha1: 94645474856a9942e436702f1e4dcdb1853b7257
sha256: 7bf8ffd612e903c781abab704e0f9aa5c736a50343f6cad3faf53c3b62cf80eb
sha512: 6cfc5ce30534bf06b1c8a14204bce1fa0edf483e5a309a7d4d3b7502fa971fdefe6706043a3b3552f65e1ae64cbb82ed6b9888b00969a5e19affcf9fb89fd8ff
ssdeep: 12288:KWtIapkocPF7BPE7dG1lFlWcYT70pxnnaaoawSRVcTqSA+9rZNrI0AilFEvxHvB:8dw4MROxnF7LqrZlI0AilFEvxHi1qu
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright:
Assembly Version: 1.0.0.0
InternalName: Orcus.exe
FileVersion: 1.0.0.0
CompanyName:
LegalTrademarks:
Comments:
ProductName:
ProductVersion: 1.0.0.0
FileDescription:
OriginalFilename: Orcus.exe

Generic.MSIL.PasswordStealerA.3FB9D228 also known as:

Elasticmalicious (high confidence)
DrWebTrojan.DownLoader25.14206
MicroWorld-eScanGeneric.MSIL.PasswordStealerA.3FB9D228
FireEyeGeneric.mg.cd630da4d900494e
ALYacGeneric.MSIL.PasswordStealerA.3FB9D228
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
SangforMalware
K7AntiVirusTrojan ( 005011a81 )
BitDefenderGeneric.MSIL.PasswordStealerA.3FB9D228
K7GWTrojan ( 005011a81 )
Cybereasonmalicious.4d9004
BitDefenderThetaGen:NN.ZemsilF.34804.4m0@aydMHk
CyrenW32/MSIL_Injector.KK.gen!Eldorado
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastWin32:CrypterX-gen [Trj]
ClamAVWin.Packed.Passwordstealera-9803747-0
KasperskyHEUR:Trojan-Spy.MSIL.Generic
Ad-AwareGeneric.MSIL.PasswordStealerA.3FB9D228
SophosMal/Generic-R + Troj/Orcusrot-A
ComodoTrojWare.MSIL.Orcusrat.D@8ftc87
TrendMicroBKDR_ORCUSRAT.SM
McAfee-GW-EditionBehavesLike.Win32.Generic.dc
EmsisoftBackdoor.Orcus (A)
IkarusWin32.Outbreak
JiangminTrojan.Generic.awmpo
AviraHEUR/AGEN.1128549
Antiy-AVLTrojan/Win32.SGeneric
KingsoftWin32.Troj.Undef.(kcloud)
MicrosoftWorm:Win32/Ainslot
GridinsoftTrojan.Win32.RemoteAccess.ka!ni
ArcabitGeneric.MSIL.PasswordStealerA.3FB9D228
SUPERAntiSpywareTrojan.Agent/Gen-Injector
ZoneAlarmHEUR:Trojan-Spy.MSIL.Generic
GDataMSIL.Backdoor.Orcus.A
CynetMalicious (score: 100)
AhnLab-V3Win-Trojan/OrcusRAT.Exp
McAfeeBackDoor-FDJE!CD630DA4D900
MAXmalware (ai score=87)
VBA32Trojan.Downloader
MalwarebytesQbot.Backdoor.Stealer.DDS
ESET-NOD32a variant of MSIL/Orcusrat.D
TrendMicro-HouseCallBKDR_ORCUSRAT.SM
RisingBackdoor.Orcus!1.B603 (CLASSIC)
YandexTrojan.Agent!o17MzcbHErk
SentinelOneStatic AI – Malicious PE
FortinetMSIL/Generic.AP.F529E!tr
AVGWin32:CrypterX-gen [Trj]
CrowdStrikewin/malicious_confidence_100% (D)
Qihoo-360Win32/Worm.Shakblades.HwMACKEA

How to remove Generic.MSIL.PasswordStealerA.3FB9D228?

Generic.MSIL.PasswordStealerA.3FB9D228 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment